Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2017-2671: Important: kernel security, bug fix, and enhancement update (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2017-2671: Important: kernel security, bug fix, and enhancement update (Multiple Advisories)

Severity
5
CVSS
(AV:L/AC:L/Au:N/C:N/I:N/A:C)
Published
04/05/2017
Created
07/25/2018
Added
08/03/2017
Modified
02/14/2023

Description

The ping_unhash function in net/ipv4/ping.c in the Linux kernel through 4.10.8 is too late in obtaining a certain lock and consequently cannot ensure that disconnect function calls are safe, which allows local users to cause a denial of service (panic) by leveraging access to the protocol value of IPPROTO_ICMP in a socket system call.

Solution(s)

  • redhat-upgrade-kernel
  • redhat-upgrade-kernel-rt

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;